Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 06:13

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.29615.exe

  • Size

    646KB

  • MD5

    8b2c546750137d4cbce416cd031e7c88

  • SHA1

    7775afe55e151330c6ba7f34808de5e13b9d990d

  • SHA256

    9c0346e08a28cec8ab5be231e650450bbf64ebc42a14169e755ed9badef3b630

  • SHA512

    77a3057ed7d517704126b9662d9d0b8e2400e70276e14244d6f60efccd0a8b1681aae2edc71becea3e591ed9b8586efcaa3b17a92920b2ba35e7ef4a7c602abb

  • SSDEEP

    12288:3m3IU8S6eUdgOcP3bHoRrU++6aZ9mQafptczaJrlPrs4f:3cItSAdgOiToRrUR62pKeglPg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29615.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29615.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29615.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YyuYEkUmnRX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YyuYEkUmnRX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp606.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2232
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 1404
        3⤵
        • Program crash
        PID:1984
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2232 -ip 2232
    1⤵
      PID:1384

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      f2cd7f13ec511c38fd4c484e3dab393f

      SHA1

      170bbbc6665350a09ee4515c0e5479517e154aef

      SHA256

      425f0dac144c96c06a117fe12af6c823682bf70612319b93bb6609a60d557fbc

      SHA512

      f34c442dc23d15a72cde8c66082c7bc880fd71e1eb79441d251b6baaad51c6b90113e681a736c4f1bcfc5396301cf6d86358e339113cbe6d191d56d74f2212a5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qtixnyww.hxl.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp606.tmp

      Filesize

      1KB

      MD5

      9fd5d93bef130a76181410261730486d

      SHA1

      5678075abf839ab0f67ed069f92bd1b5d51d4b58

      SHA256

      355dfaec449cad36696393422159915788705c58319cf133975415bf93005e47

      SHA512

      b42544d423ec81a7d217929db7597c4d95436d3ce8cc4ad135998af59681f8e5ce2c01f01476927797488ecb4ab0722b2d650143455b2dc46c4436b6698a8cb0

    • memory/1728-56-0x000000007F060000-0x000000007F070000-memory.dmp

      Filesize

      64KB

    • memory/1728-94-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1728-69-0x00000000067B0000-0x00000000067CE000-memory.dmp

      Filesize

      120KB

    • memory/1728-59-0x00000000713D0000-0x000000007141C000-memory.dmp

      Filesize

      304KB

    • memory/1728-23-0x00000000029B0000-0x00000000029C0000-memory.dmp

      Filesize

      64KB

    • memory/1728-55-0x00000000029B0000-0x00000000029C0000-memory.dmp

      Filesize

      64KB

    • memory/1728-22-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1728-25-0x0000000005300000-0x0000000005366000-memory.dmp

      Filesize

      408KB

    • memory/1728-26-0x0000000005BD0000-0x0000000005C36000-memory.dmp

      Filesize

      408KB

    • memory/1728-46-0x0000000005E30000-0x0000000006184000-memory.dmp

      Filesize

      3.3MB

    • memory/1728-80-0x0000000007BE0000-0x000000000825A000-memory.dmp

      Filesize

      6.5MB

    • memory/2232-96-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2232-47-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2232-49-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2232-51-0x0000000004F10000-0x0000000004F20000-memory.dmp

      Filesize

      64KB

    • memory/2960-18-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2960-84-0x0000000007300000-0x0000000007311000-memory.dmp

      Filesize

      68KB

    • memory/2960-24-0x0000000004E00000-0x0000000004E22000-memory.dmp

      Filesize

      136KB

    • memory/2960-19-0x0000000004940000-0x0000000004950000-memory.dmp

      Filesize

      64KB

    • memory/2960-20-0x0000000004F80000-0x00000000055A8000-memory.dmp

      Filesize

      6.2MB

    • memory/2960-95-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2960-17-0x0000000004800000-0x0000000004836000-memory.dmp

      Filesize

      216KB

    • memory/2960-88-0x0000000007420000-0x0000000007428000-memory.dmp

      Filesize

      32KB

    • memory/2960-87-0x0000000007440000-0x000000000745A000-memory.dmp

      Filesize

      104KB

    • memory/2960-86-0x0000000007340000-0x0000000007354000-memory.dmp

      Filesize

      80KB

    • memory/2960-85-0x0000000007330000-0x000000000733E000-memory.dmp

      Filesize

      56KB

    • memory/2960-52-0x0000000005DF0000-0x0000000005E0E000-memory.dmp

      Filesize

      120KB

    • memory/2960-53-0x0000000005E90000-0x0000000005EDC000-memory.dmp

      Filesize

      304KB

    • memory/2960-54-0x0000000004940000-0x0000000004950000-memory.dmp

      Filesize

      64KB

    • memory/2960-21-0x0000000004940000-0x0000000004950000-memory.dmp

      Filesize

      64KB

    • memory/2960-83-0x0000000007380000-0x0000000007416000-memory.dmp

      Filesize

      600KB

    • memory/2960-82-0x0000000007170000-0x000000000717A000-memory.dmp

      Filesize

      40KB

    • memory/2960-58-0x00000000713D0000-0x000000007141C000-memory.dmp

      Filesize

      304KB

    • memory/2960-81-0x0000000007100000-0x000000000711A000-memory.dmp

      Filesize

      104KB

    • memory/2960-57-0x00000000063C0000-0x00000000063F2000-memory.dmp

      Filesize

      200KB

    • memory/2960-79-0x0000000006FF0000-0x0000000007093000-memory.dmp

      Filesize

      652KB

    • memory/3056-50-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3056-6-0x0000000004F80000-0x0000000004F98000-memory.dmp

      Filesize

      96KB

    • memory/3056-7-0x0000000004FB0000-0x0000000004FB8000-memory.dmp

      Filesize

      32KB

    • memory/3056-8-0x0000000004FC0000-0x0000000004FCA000-memory.dmp

      Filesize

      40KB

    • memory/3056-9-0x00000000086D0000-0x000000000874A000-memory.dmp

      Filesize

      488KB

    • memory/3056-10-0x0000000007410000-0x00000000074AC000-memory.dmp

      Filesize

      624KB

    • memory/3056-5-0x0000000004CC0000-0x0000000004CCA000-memory.dmp

      Filesize

      40KB

    • memory/3056-11-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3056-3-0x0000000004AF0000-0x0000000004B82000-memory.dmp

      Filesize

      584KB

    • memory/3056-4-0x0000000004C90000-0x0000000004CA0000-memory.dmp

      Filesize

      64KB

    • memory/3056-12-0x0000000004C90000-0x0000000004CA0000-memory.dmp

      Filesize

      64KB

    • memory/3056-2-0x0000000004FE0000-0x0000000005584000-memory.dmp

      Filesize

      5.6MB

    • memory/3056-0-0x0000000000060000-0x0000000000108000-memory.dmp

      Filesize

      672KB

    • memory/3056-1-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB